Analysis

  • max time kernel
    289s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-04-2024 13:41

General

  • Target

    24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe

  • Size

    256KB

  • MD5

    cdba2f85dd885d8fc4877016c917b2e1

  • SHA1

    32fa75bddbc341415218283a734b6bd8e8d23d38

  • SHA256

    24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861

  • SHA512

    84dc041a5285354864c57ec808d04f6963b07ba8feb77e216e37cc5a1cfd534ea411f7098ccc77a8f71852d04f5a58c440c1e2c6bccda54e42a12a3758a56a62

  • SSDEEP

    6144:QMZzx4t3P+Oqum37ZUr6dgZTlpF1aJ9bR0zuZEi:hx8PvqR7I6dgZT40S2i

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
    "C:\Users\Admin\AppData\Local\Temp\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe" &&START "" "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:196
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2760
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2164
        • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
          "C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1368
          • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\tor-real.exe
            "C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\torrc.txt"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3552
    • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3132
    • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1444
    • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:8
    • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:212
    • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2096

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe.log

      Filesize

      847B

      MD5

      a908a7c6e93edeb3e400780b6fe62dde

      SHA1

      36e2b437f41443f6b41b45b35a0f97b2cd94123d

      SHA256

      cae801b0499949178298c1c1a083f7c0febb971d262be9c9588437af66c76ef0

      SHA512

      deb437dcb1440d37bcd61dfa43be05fd01856a1d1e59aa5b2dfa142e9ae584b0577eea024edb99d8e74e3a1b606bb7ae3b4f9cd8eb30813e67dda678b9319cbe

    • C:\Users\Admin\AppData\Local\WindowsSecurity\24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861.exe

      Filesize

      256KB

      MD5

      cdba2f85dd885d8fc4877016c917b2e1

      SHA1

      32fa75bddbc341415218283a734b6bd8e8d23d38

      SHA256

      24cfa89e815eb1cff357d2aeacc874a7fc99081ed731d9d756368edfe5bec861

      SHA512

      84dc041a5285354864c57ec808d04f6963b07ba8feb77e216e37cc5a1cfd534ea411f7098ccc77a8f71852d04f5a58c440c1e2c6bccda54e42a12a3758a56a62

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\port.dat

      Filesize

      4B

      MD5

      8fb134f258b1f7865a6ab2d935a897c9

      SHA1

      7b04e24cd3560a03075d5c12b889a869cee82470

      SHA256

      672947e34836142f3baf1fd3771264641da5ed17bf0514f3115a7ddf1e874ce8

      SHA512

      c08c0930ea169ebd2e1873403326e183707cd17f5961d982f136dabd29de2ec94c2afebcd5517b6b6eb3aac5782f0e525c3c4bf9f83aa65b04cd959b1c06b930

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\data\cached-microdesc-consensus.tmp

      Filesize

      2.6MB

      MD5

      19a1ff4739901b80c88834cf7d4925eb

      SHA1

      75dec3747387d1a54035c9ae1ce7bc7488bec125

      SHA256

      1f23e720888ae52453dfe0df103aa9fd98e6e77f9ceba6c8798ba64339b26e61

      SHA512

      e3e0302c24bc98b07d640492a691a6d6d31a8345cf443a00d086eb91ae8a8bc26e90b3daf38288d6e2da0098097c60fb05e2e94971a4ba1c45654b357d060ac1

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\data\cached-microdescs.new

      Filesize

      5.8MB

      MD5

      b89a33a6932417cac788314fe568507c

      SHA1

      387dcaaa1854868a534014d9d762479c7a3415ef

      SHA256

      f07dfe0d4bc4242351250cf958e0f9cc3449f426868d1529fe1319ad5b9b6404

      SHA512

      f0ad6395b7c73b7acc072a46ccc20c2d690a5fd710fcc6507fa3b931a647522e4bf0de7c69ee3a6a143df9fc9f81987edcc515f8fd15e00bf494a79a79815d05

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\host\hostname

      Filesize

      64B

      MD5

      23f0519bfe7703ea9f4c32fca9947828

      SHA1

      02cfd385c29a7537c40b45f9533742719e764dc5

      SHA256

      9f5e9e35ff03e8f3e58f0491f1954a545eedac0ca1111212479a13ee8243e274

      SHA512

      fb3a9ba9d547e89c152ca5f3c664f27c26e1bf978f7af2a5f32e457b7b88988816f0d03e01504d44d3495068bb34ed58325aa393aafd88853036766671a20196

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\libcrypto-1_1.dll

      Filesize

      3.5MB

      MD5

      6d48d76a4d1c9b0ff49680349c4d28ae

      SHA1

      1bb3666c16e11eff8f9c3213b20629f02d6a66cb

      SHA256

      3f08728c7a67e4998fbdc7a7cb556d8158efdcdaf0acf75b7789dccace55662d

      SHA512

      09a4fd7b37cf52f6a0c3bb0a7517e2d2439f4af8e03130aed3296d7448585ea5e3c0892e1e1202f658ef2d083ce13c436779e202c39620a70a17b026705c65c9

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\libevent-2-1-7.dll

      Filesize

      1.1MB

      MD5

      a3bf8e33948d94d490d4613441685eee

      SHA1

      75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

      SHA256

      91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

      SHA512

      c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\libssl-1_1.dll

      Filesize

      1.1MB

      MD5

      945d225539becc01fbca32e9ff6464f0

      SHA1

      a614eb470defeab01317a73380f44db669100406

      SHA256

      c697434857a039bf27238c105be0487a0c6c611dd36cb1587c3c6b3bf582718a

      SHA512

      409f8f1e6d683a3cbe7954bce37013316dee086cdbd7ecda88acb5d94031cff6166a93b641875116327151823cce747bcf254c0185e0770e2b74b7c5e067bc4a

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\libwinpthread-1.dll

      Filesize

      512KB

      MD5

      19d7cc4377f3c09d97c6da06fbabc7dc

      SHA1

      3a3ba8f397fb95ed5df22896b2c53a326662fcc9

      SHA256

      228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

      SHA512

      23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\tor-real.exe

      Filesize

      4.0MB

      MD5

      07244a2c002ffdf1986b454429eace0b

      SHA1

      d7cd121caac2f5989aa68a052f638f82d4566328

      SHA256

      e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf

      SHA512

      4a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\torrc.txt

      Filesize

      226B

      MD5

      8788ff452b5c4eebaad2f0b69fb19a50

      SHA1

      6dffd30975c664a08eec38e16db90280414dcf75

      SHA256

      53031f8456dc55d40007bd1eb49fa7ab32e5f016cc6539c73ae074c89c8bb745

      SHA512

      278b8e3ce6293645dadf4ac13a988acdd15eb7be38bc2a8a911a82dc1d6ef312a33a0a57180a0cab0f62921bbd12cf19062fd397b237dae5d22a7c8ee1543a68

    • C:\Users\Admin\AppData\Local\c5b6tzqxp9\tor\zlib1.dll

      Filesize

      121KB

      MD5

      6f98da9e33cd6f3dd60950413d3638ac

      SHA1

      e630bdf8cebc165aa81464ff20c1d55272d05675

      SHA256

      219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

      SHA512

      2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

    • \Users\Admin\AppData\Local\c5b6tzqxp9\tor\libgcc_s_sjlj-1.dll

      Filesize

      1.0MB

      MD5

      bd40ff3d0ce8d338a1fe4501cd8e9a09

      SHA1

      3aae8c33bf0ec9adf5fbf8a361445969de409b49

      SHA256

      ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

      SHA512

      404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

    • \Users\Admin\AppData\Local\c5b6tzqxp9\tor\libssp-0.dll

      Filesize

      246KB

      MD5

      b77328da7cead5f4623748a70727860d

      SHA1

      13b33722c55cca14025b90060e3227db57bf5327

      SHA256

      46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

      SHA512

      2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

    • memory/8-269-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/8-271-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/8-270-0x000001E654610000-0x000001E654620000-memory.dmp

      Filesize

      64KB

    • memory/212-325-0x000001A61F180000-0x000001A61F190000-memory.dmp

      Filesize

      64KB

    • memory/212-326-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/212-324-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/1368-122-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/1368-133-0x0000024498A70000-0x0000024498A80000-memory.dmp

      Filesize

      64KB

    • memory/1368-12-0x0000024498A70000-0x0000024498A80000-memory.dmp

      Filesize

      64KB

    • memory/1368-11-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/1444-208-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/1444-207-0x000001BEC9BA0000-0x000001BEC9BB0000-memory.dmp

      Filesize

      64KB

    • memory/1444-206-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/2096-377-0x0000027B74A80000-0x0000027B74A90000-memory.dmp

      Filesize

      64KB

    • memory/2096-378-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/2096-376-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/3132-124-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/3132-123-0x00000203F93C0000-0x00000203F93D0000-memory.dmp

      Filesize

      64KB

    • memory/3132-121-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/3552-129-0x0000000073760000-0x0000000073A56000-memory.dmp

      Filesize

      3.0MB

    • memory/3552-132-0x00000000734D0000-0x00000000735B6000-memory.dmp

      Filesize

      920KB

    • memory/3552-146-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-154-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-131-0x00000000735C0000-0x00000000736C4000-memory.dmp

      Filesize

      1.0MB

    • memory/3552-167-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-181-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-189-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-197-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-130-0x00000000736D0000-0x0000000073751000-memory.dmp

      Filesize

      516KB

    • memory/3552-127-0x0000000073A90000-0x0000000073B8B000-memory.dmp

      Filesize

      1004KB

    • memory/3552-126-0x0000000073B90000-0x0000000073BD4000-memory.dmp

      Filesize

      272KB

    • memory/3552-214-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-222-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-125-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-102-0x0000000073A60000-0x0000000073A86000-memory.dmp

      Filesize

      152KB

    • memory/3552-103-0x0000000073A90000-0x0000000073B8B000-memory.dmp

      Filesize

      1004KB

    • memory/3552-104-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-105-0x0000000073760000-0x0000000073A56000-memory.dmp

      Filesize

      3.0MB

    • memory/3552-108-0x0000000001110000-0x0000000001524000-memory.dmp

      Filesize

      4.1MB

    • memory/3552-107-0x00000000734D0000-0x00000000735B6000-memory.dmp

      Filesize

      920KB

    • memory/3552-106-0x0000000073A60000-0x0000000073A86000-memory.dmp

      Filesize

      152KB

    • memory/3552-101-0x0000000073A90000-0x0000000073B8B000-memory.dmp

      Filesize

      1004KB

    • memory/3608-0-0x000002113EA00000-0x000002113EA46000-memory.dmp

      Filesize

      280KB

    • memory/3608-3-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB

    • memory/3608-4-0x0000021159130000-0x0000021159140000-memory.dmp

      Filesize

      64KB

    • memory/3608-6-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp

      Filesize

      9.9MB